35 research outputs found

    Mathematical optimization techniques for resource allocation in cognitive radio networks

    Get PDF
    Introduction of data intensive multimedia and interactive services together with exponential growth of wireless applications have created a spectrum crisis. Many spectrum occupancy measurements, however, have shown that most of the allocated spectrum are used inefficiently indicating that radically new approaches are required for better utilization of spectrum. This motivates the concept of opportunistic spectrum sharing or the so-called cognitive radio technology that has great potential to improve spectrum utilization. This technology allows the secondary users to access the spectrum which is allocated to the licensed users in order to transmit their own signal without harmfully affecting the licensed users' communications. In this thesis, an optimal radio resource allocation algorithm is proposed for an OFDM based underlay cognitive radio networks. The proposed algorithm optimally allocates transmission power and OFDM subchannels to the users at the basestation in order to satisfy the quality of services and interference leakage constraints based on integer linear programming. To reduce the computational complexity, a novel recursive suboptimal algorithm is proposed based on a linear optimization framework. To exploit the spatial diversity, the proposed algorithms are extended to a MIMO-OFDM based cognitive radio network. Finally, a novel spatial multiplexing technique is developed to allocate resources in a cognitive radio network which consists of both the real time and the non-real users. Conditions required for convergence of the proposed algorithm are analytically derived. The performance of all these new algorithms are verified using MATLAB simulation results.EThOS - Electronic Theses Online ServiceGBUnited Kingdo

    Efficient privacy-preserving facial expression classification

    Get PDF
    This paper proposes an efficient algorithm to perform privacy-preserving (PP) facial expression classification (FEC) in the client-server model. The server holds a database and offers the classification service to the clients. The client uses the service to classify the facial expression (FaE) of subject. It should be noted that the client and server are mutually untrusted parties and they want to perform the classification without revealing their inputs to each other. In contrast to the existing works, which rely on computationally expensive cryptographic operations, this paper proposes a lightweight algorithm based on the randomization technique. The proposed algorithm is validated using the widely used JAFFE and MUG FaE databases. Experimental results demonstrate that the proposed algorithm does not degrade the performance compared to existing works. However, it preserves the privacy of inputs while improving the computational complexity by 120 times and communication complexity by 31 percent against the existing homomorphic cryptography based approach

    FheFL: Fully Homomorphic Encryption Friendly Privacy-Preserving Federated Learning with Byzantine Users

    Full text link
    The federated learning (FL) technique was initially developed to mitigate data privacy issues that can arise in the traditional machine learning paradigm. While FL ensures that a user's data always remain with the user, the gradients of the locally trained models must be communicated with the centralized server to build the global model. This results in privacy leakage, where the server can infer private information of the users' data from the shared gradients. To mitigate this flaw, the next-generation FL architectures proposed encryption and anonymization techniques to protect the model updates from the server. However, this approach creates other challenges, such as a malicious user might sabotage the global model by sharing false gradients. Since the gradients are encrypted, the server is unable to identify and eliminate rogue users which would protect the global model. Therefore, to mitigate both attacks, this paper proposes a novel fully homomorphic encryption (FHE) based scheme suitable for FL. We modify the one-to-one single-key Cheon-Kim-Kim-Song (CKKS)-based FHE scheme into a distributed multi-key additive homomorphic encryption scheme that supports model aggregation in FL. We employ a novel aggregation scheme within the encrypted domain, utilizing users' non-poisoning rates, to effectively address data poisoning attacks while ensuring privacy is preserved by the proposed encryption scheme. Rigorous security, privacy, convergence, and experimental analyses have been provided to show that FheFL is novel, secure, and private, and achieves comparable accuracy at reasonable computational cost

    Robust MMSE beamforming for multiantenna relay networks

    Get PDF
    In this paper, we propose a robust minimum mean square error (MMSE) based beamforming technique for multiantenna relay broadcast channels, where a multi-antenna base station transmits signal to single antenna users with the help of a multiantenna relay. The signal transmission from the base station to the single antenna users is completed in two time slots, where the relay receives the signal from the base station in the first time slot and it then forwards the received signal to different users based on amplify and forward protocol. We propose a robust beamforming technique for sum-power minimization problem with imperfect channel state information (CSI) between the relay and the users. This robust scheme is developed based on the worst-case optimization framework and Nemirovski Lemma by incorporating uncertainties in the CSI. The original optimization problem is divided into three subproblems due to joint non-convexity in terms of beamforming vectors at the base station, the relay amplification matrix, and receiver coefficients. These subproblems are formulated into a convex optimization framework by exploiting Nemirovski Lemma, and an iterative algorithm is developed by alternatively optimizing each of them with channel uncertainties. In addition, we provide an optimization framework to evaluate the achievable worst-case mean square error (MSE) of each user for a given set of design parameters. Simulation results have been provided to validate the convergence of the proposed algorithm

    Trusted UAV Network Coverage using Blockchain, Machine Learning and Auction Mechanisms

    Get PDF
    The UAV is emerging as one of the greatest technology developments for rapid network coverage provisioning at affordable cost. The aim of this paper is to outsource network coverage of a specific area according to a desired quality of service requirement and to enable various entities in the network to have intelligence to make autonomous decisions using blockchain and auction mechanisms. In this regard, by considering a multiple-UAV network where each UAV is associated to its own controlling operator, this paper addresses two major challenges: the selection of the UAV for the desired quality of network coverage and the development of a distributed and autonomous real-time monitoring framework for the enforcement of service level agreement (SLA). For a suitable UAV selection, we employ a reputation-based auction mechanism to model the interaction between the business agent who is interested in outsourcing the network coverage and the UAV operators serving in closeby areas. In addition, theoretical analysis is performed to show that the proposed auction mechanism attains a dominant strategy equilibrium. For the SLA enforcement and trust model, we propose a permissioned blockchain architecture considering Support Vector Machine (SVM) for real-time autonomous and distributed monitoring of UAV service. In particular, smart contract features of the blockchain are invoked for enforcing the SLA terms of payment and penalty, and for quantifying the UAV service reputation. Simulation results confirm the accuracy of theoretical analysis and efficacy of the proposed model

    User collusion avoidance scheme for privacy-preserving decentralized key-policy attribute-based encryption

    Get PDF
    Decentralized attribute-based encryption (ABE) is a variant of multi-authority based ABE whereby any attribute authority (AA) can independently join and leave the system without collaborating with the existing AAs. In this paper, we propose a user collusion avoidance scheme which preserves the user's privacy when they interact with multiple authorities to obtain decryption credentials. The proposed scheme mitigates the well-known user collusion security vulnerability found in previous schemes. We show that our scheme relies on the standard complexity assumption (decisional bilienar Deffie-Hellman assumption). This is contrast to previous schemes which relies on non-standard assumption (q-decisional Diffie-Hellman inversion)

    Privacy-preserving iVector-based speaker verification

    Get PDF
    This work introduces an efficient algorithm to develop a privacy-preserving (PP) voice verification based on iVector and linear discriminant analysis techniques. This research considers a scenario in which users enrol their voice biometric to access different services (i.e., banking). Once enrolment is completed, users can verify themselves using their voice-print instead of alphanumeric passwords. Since a voice-print is unique for everyone, storing it with a third-party server raises several privacy concerns. To address this challenge, this work proposes a novel technique based on randomisation to carry out voice authentication, which allows the user to enrol and verify their voice in the randomised domain. To achieve this, the iVector based voice verification technique has been redesigned to work on the randomised domain. The proposed algorithm is validated using a well known speech dataset. The proposed algorithm neither compromises the authentication accuracy nor adds additional complexity due to the randomisation operations

    Privacy-preserving clinical decision support system using gaussian kernel-based classification

    Get PDF
    A clinical decision support system forms a critical capability to link health observations with health knowledge to influence choices by clinicians for improved healthcare. Recent trends toward remote outsourcing can be exploited to provide efficient and accurate clinical decision support in healthcare. In this scenario, clinicians can use the health knowledge located in remote servers via the Internet to diagnose their patients. However, the fact that these servers are third party and therefore potentially not fully trusted raises possible privacy concerns. In this paper, we propose a novel privacy-preserving protocol for a clinical decision support system where the patients' data always remain in an encrypted form during the diagnosis process. Hence, the server involved in the diagnosis process is not able to learn any extra knowledge about the patient's data and results. Our experimental results on popular medical datasets from UCI-database demonstrate that the accuracy of the proposed protocol is up to 97.21% and the privacy of patient data is not compromised
    corecore